genkey return error while creating private-key and csr.

Solution Verified - Updated -

Issue

  • While creating SSL private-key and csr with 'genkey ' command, genkey returned following error.

┌──────────────┤ Error ├───────────────┐ │ │ │ Was not able to create a certificate │ │ for this host: │ │ │ │ Press return to exit │ │ │ │ ┌───────┐ │ │ │ Close │ │ │ └───────┘ │ │ │ │ │ └──────────────────────────────────────┘
  • The genkey utility successfully created csr and private-key but returned the following error messages on console.
(null): Failed to open noise file
: File not found.
(null): Keypair generation failed: "79690377"
: Encountered end of file.

Environment

  • Red Hat Enterprise Linux 6
  • crypto-utils-2.4.1-24.2.el6

Subscriber exclusive content

A Red Hat subscription provides unlimited access to our knowledgebase, tools, and much more.

Current Customers and Partners

Log in for full access

Log In

New to Red Hat?

Learn more about Red Hat subscriptions

Using a Red Hat product through a public cloud?

How to access this content